From 9464268a85308721e77dfe7d64cd12dc778c3876 Mon Sep 17 00:00:00 2001 From: "github-actions[bot]" <41898282+github-actions[bot]@users.noreply.github.com> Date: Thu, 29 Aug 2024 00:19:34 +0000 Subject: [PATCH] generated content from 2024-08-29 --- mapping.csv | 75 +++++++++++++++++++ ...-04937e3d-8661-4113-9364-608f47a844ce.json | 22 ++++++ ...-05b9188b-3e40-49ea-ad02-5d378c36f701.json | 22 ++++++ ...-0839717b-9547-475c-9fd9-b82bc7f20a8d.json | 22 ++++++ ...-0a0e8477-d1af-4173-a2a9-c673060ba99c.json | 22 ++++++ ...-0a7a183e-241e-45d8-a9e2-1e86c06d768f.json | 22 ++++++ ...-0d2bd29a-79f0-463b-b478-09c9cc668636.json | 22 ++++++ ...-12c3d27e-794d-4dd5-9793-9c5535aa41b1.json | 22 ++++++ ...-13441393-c0e1-4759-9a6a-f1d7292a7c62.json | 22 ++++++ ...-13612bfc-cdf4-4174-849c-0a719302f71a.json | 22 ++++++ ...-165f20da-23a4-428c-ae44-7eb93675a170.json | 22 ++++++ ...-17f38677-6d2c-4d45-8ce3-70647a0d6eee.json | 22 ++++++ ...-19df6409-a7a6-41bd-afa3-090b5b2ca899.json | 22 ++++++ ...-213aea35-812f-400d-bf90-46a30966d35c.json | 22 ++++++ ...-22edb6c1-8106-4f66-9bc0-e3f71894ae9a.json | 22 ++++++ ...-2b5b2007-d3da-40aa-baa9-73c69d944a92.json | 22 ++++++ ...-2cd88ef5-e34b-4089-a8a2-a7eae7a22c10.json | 22 ++++++ ...-2d027451-9846-437f-bf4f-30bb71a36e97.json | 22 ++++++ ...-2eaac320-1fc5-464b-8d82-97832687268e.json | 22 ++++++ ...-2f31cd98-dd54-4330-aa17-89e710657984.json | 22 ++++++ ...-319b1c7c-998a-4fb5-8813-9f76b1e65dd0.json | 22 ++++++ ...-326563ed-cd24-473e-be15-9506c0f3a1f8.json | 22 ++++++ ...-338d4fc7-eabb-451f-b08b-273dbca316e6.json | 22 ++++++ ...-3416c132-ef50-4a56-a332-fe856670893c.json | 22 ++++++ ...-36229750-470f-44fd-a382-f1d780f9efa1.json | 22 ++++++ ...-39031eea-6ac1-42bf-a8a8-2c1d7504e49e.json | 22 ++++++ ...-41bad68e-a96c-4e83-8294-3174dc5e767e.json | 22 ++++++ ...-4353b77a-1020-466f-bd8d-e493909708fc.json | 22 ++++++ ...-4fa0c20e-27b4-47e9-ba0d-3a8f41affb00.json | 22 ++++++ ...-648fd34b-a8b1-4374-a7a1-7298fd50bbf9.json | 22 ++++++ ...-67d148bf-759b-4be8-9222-80ddea054913.json | 22 ++++++ ...-6bae15a1-d610-4fb3-88f6-fd091a98d8f4.json | 22 ++++++ ...-74048419-a713-42b6-8985-ccdc0e20e19b.json | 22 ++++++ ...-7616c174-8f3d-4a7d-8bb6-547c18d257d3.json | 22 ++++++ ...-7734c275-d8ab-4e10-bde8-5f0b038c4633.json | 22 ++++++ ...-779a364c-7726-44b2-a56a-22054cb7fc41.json | 22 ++++++ ...-7b0905b0-293e-44a1-ab83-e3c8eac94aae.json | 22 ++++++ ...-7ee7e72e-3625-47c8-b23c-17bd01dca8ab.json | 22 ++++++ ...-8011136c-ad8a-4a8b-aabb-522bcac4808c.json | 22 ++++++ ...-8176df18-f455-46df-b0d9-6f08fcbb7ff2.json | 22 ++++++ ...-81bad3f0-706b-4e48-801e-9e1ee14d21c1.json | 22 ++++++ ...-86375f19-2a4f-4703-bfb0-191a9df6e162.json | 22 ++++++ ...-89030824-d5ad-4213-8d75-dbaf27c77588.json | 22 ++++++ ...-8aa509a2-a97f-4c89-a678-e40622882738.json | 22 ++++++ ...-8b9fad27-7cc7-4a19-a7e3-34750c4afc4e.json | 22 ++++++ ...-902ed854-f17f-452f-8bbb-69a4ddc2ee61.json | 22 ++++++ ...-91523970-f9d9-4554-a121-cf53a7bbbddb.json | 22 ++++++ ...-9598e75c-c4c1-4b14-8ad4-afe0e1d14735.json | 22 ++++++ ...-9a7435a0-ff2f-42ce-b7f5-15a15b40dc46.json | 22 ++++++ ...-a22e9b51-a6c3-4768-aa76-848ba92de4e4.json | 22 ++++++ ...-a7107762-7073-454d-b8ce-3dc73991fef9.json | 22 ++++++ ...-a91156e0-a3f3-4273-b353-5f4296d37d25.json | 22 ++++++ ...-aa3a3c9b-fe70-4df8-adeb-f37f1b935392.json | 22 ++++++ ...-ad4d50d2-1fb9-43e9-adfe-99503bdcaae6.json | 22 ++++++ ...-b90206b9-bf98-4833-83d5-5272ed23f96f.json | 22 ++++++ ...-b99dc022-4399-4d7b-bba3-573b368dacb0.json | 22 ++++++ ...-ba590f1a-d1aa-4e01-b117-62e80e094561.json | 22 ++++++ ...-bb327f31-493e-428c-9b2b-9c65ce7cf456.json | 22 ++++++ ...-bb3d0cdc-befa-4102-afdc-ab50a25e90e3.json | 22 ++++++ ...-c13af437-e4da-4035-8801-949245a658b1.json | 22 ++++++ ...-c530a8a7-9d09-437a-9770-ae421daeb987.json | 22 ++++++ ...-cf225e29-c592-4597-9a46-b9a5c566beb2.json | 22 ++++++ ...-d1f236cf-8e2a-472f-8321-c52ed48d3462.json | 22 ++++++ ...-d4a1a6eb-1594-48bb-b978-6c8ab53bb310.json | 22 ++++++ ...-d71317bb-bba5-484a-9222-7b115a7c0ba8.json | 22 ++++++ ...-d9551144-fef1-48ca-aa58-984b8884bbe5.json | 22 ++++++ ...-e000ebb3-7911-4612-9ee3-3c31f709fe67.json | 22 ++++++ ...-e1dbc6c9-3741-40fb-aa8c-4e17952d4e46.json | 22 ++++++ ...-eabeba3c-62bf-4bcb-a883-460d9f04c6d8.json | 22 ++++++ ...-ef233de4-38cd-4db8-8008-dc8487c9fede.json | 22 ++++++ ...-f05f9c58-a71a-402f-95c9-5779d6811006.json | 22 ++++++ ...-f2b644d7-eb87-4ef6-933c-9f701e366464.json | 22 ++++++ ...-f3802bd9-8b61-409b-8b23-5c692c025dbb.json | 22 ++++++ ...-f80e8401-7863-4a38-a5a6-9bd4dfdd57ae.json | 22 ++++++ ...-f84141ce-c734-4596-bc55-fb7c52d777a6.json | 22 ++++++ ...-fbaa56e9-5306-477d-b704-88824a60ad64.json | 22 ++++++ 76 files changed, 1725 insertions(+) create mode 100644 objects/vulnerability/vulnerability--04937e3d-8661-4113-9364-608f47a844ce.json create mode 100644 objects/vulnerability/vulnerability--05b9188b-3e40-49ea-ad02-5d378c36f701.json create mode 100644 objects/vulnerability/vulnerability--0839717b-9547-475c-9fd9-b82bc7f20a8d.json create mode 100644 objects/vulnerability/vulnerability--0a0e8477-d1af-4173-a2a9-c673060ba99c.json create mode 100644 objects/vulnerability/vulnerability--0a7a183e-241e-45d8-a9e2-1e86c06d768f.json create mode 100644 objects/vulnerability/vulnerability--0d2bd29a-79f0-463b-b478-09c9cc668636.json create mode 100644 objects/vulnerability/vulnerability--12c3d27e-794d-4dd5-9793-9c5535aa41b1.json create mode 100644 objects/vulnerability/vulnerability--13441393-c0e1-4759-9a6a-f1d7292a7c62.json create mode 100644 objects/vulnerability/vulnerability--13612bfc-cdf4-4174-849c-0a719302f71a.json create mode 100644 objects/vulnerability/vulnerability--165f20da-23a4-428c-ae44-7eb93675a170.json create mode 100644 objects/vulnerability/vulnerability--17f38677-6d2c-4d45-8ce3-70647a0d6eee.json create mode 100644 objects/vulnerability/vulnerability--19df6409-a7a6-41bd-afa3-090b5b2ca899.json create mode 100644 objects/vulnerability/vulnerability--213aea35-812f-400d-bf90-46a30966d35c.json create mode 100644 objects/vulnerability/vulnerability--22edb6c1-8106-4f66-9bc0-e3f71894ae9a.json create mode 100644 objects/vulnerability/vulnerability--2b5b2007-d3da-40aa-baa9-73c69d944a92.json create mode 100644 objects/vulnerability/vulnerability--2cd88ef5-e34b-4089-a8a2-a7eae7a22c10.json create mode 100644 objects/vulnerability/vulnerability--2d027451-9846-437f-bf4f-30bb71a36e97.json create mode 100644 objects/vulnerability/vulnerability--2eaac320-1fc5-464b-8d82-97832687268e.json create mode 100644 objects/vulnerability/vulnerability--2f31cd98-dd54-4330-aa17-89e710657984.json create mode 100644 objects/vulnerability/vulnerability--319b1c7c-998a-4fb5-8813-9f76b1e65dd0.json create mode 100644 objects/vulnerability/vulnerability--326563ed-cd24-473e-be15-9506c0f3a1f8.json create mode 100644 objects/vulnerability/vulnerability--338d4fc7-eabb-451f-b08b-273dbca316e6.json create mode 100644 objects/vulnerability/vulnerability--3416c132-ef50-4a56-a332-fe856670893c.json create mode 100644 objects/vulnerability/vulnerability--36229750-470f-44fd-a382-f1d780f9efa1.json create mode 100644 objects/vulnerability/vulnerability--39031eea-6ac1-42bf-a8a8-2c1d7504e49e.json create mode 100644 objects/vulnerability/vulnerability--41bad68e-a96c-4e83-8294-3174dc5e767e.json create mode 100644 objects/vulnerability/vulnerability--4353b77a-1020-466f-bd8d-e493909708fc.json create mode 100644 objects/vulnerability/vulnerability--4fa0c20e-27b4-47e9-ba0d-3a8f41affb00.json create mode 100644 objects/vulnerability/vulnerability--648fd34b-a8b1-4374-a7a1-7298fd50bbf9.json create mode 100644 objects/vulnerability/vulnerability--67d148bf-759b-4be8-9222-80ddea054913.json create mode 100644 objects/vulnerability/vulnerability--6bae15a1-d610-4fb3-88f6-fd091a98d8f4.json create mode 100644 objects/vulnerability/vulnerability--74048419-a713-42b6-8985-ccdc0e20e19b.json create mode 100644 objects/vulnerability/vulnerability--7616c174-8f3d-4a7d-8bb6-547c18d257d3.json create mode 100644 objects/vulnerability/vulnerability--7734c275-d8ab-4e10-bde8-5f0b038c4633.json create mode 100644 objects/vulnerability/vulnerability--779a364c-7726-44b2-a56a-22054cb7fc41.json create mode 100644 objects/vulnerability/vulnerability--7b0905b0-293e-44a1-ab83-e3c8eac94aae.json create mode 100644 objects/vulnerability/vulnerability--7ee7e72e-3625-47c8-b23c-17bd01dca8ab.json create mode 100644 objects/vulnerability/vulnerability--8011136c-ad8a-4a8b-aabb-522bcac4808c.json create mode 100644 objects/vulnerability/vulnerability--8176df18-f455-46df-b0d9-6f08fcbb7ff2.json create mode 100644 objects/vulnerability/vulnerability--81bad3f0-706b-4e48-801e-9e1ee14d21c1.json create mode 100644 objects/vulnerability/vulnerability--86375f19-2a4f-4703-bfb0-191a9df6e162.json create mode 100644 objects/vulnerability/vulnerability--89030824-d5ad-4213-8d75-dbaf27c77588.json create mode 100644 objects/vulnerability/vulnerability--8aa509a2-a97f-4c89-a678-e40622882738.json create mode 100644 objects/vulnerability/vulnerability--8b9fad27-7cc7-4a19-a7e3-34750c4afc4e.json create mode 100644 objects/vulnerability/vulnerability--902ed854-f17f-452f-8bbb-69a4ddc2ee61.json create mode 100644 objects/vulnerability/vulnerability--91523970-f9d9-4554-a121-cf53a7bbbddb.json create mode 100644 objects/vulnerability/vulnerability--9598e75c-c4c1-4b14-8ad4-afe0e1d14735.json create mode 100644 objects/vulnerability/vulnerability--9a7435a0-ff2f-42ce-b7f5-15a15b40dc46.json create mode 100644 objects/vulnerability/vulnerability--a22e9b51-a6c3-4768-aa76-848ba92de4e4.json create mode 100644 objects/vulnerability/vulnerability--a7107762-7073-454d-b8ce-3dc73991fef9.json create mode 100644 objects/vulnerability/vulnerability--a91156e0-a3f3-4273-b353-5f4296d37d25.json create mode 100644 objects/vulnerability/vulnerability--aa3a3c9b-fe70-4df8-adeb-f37f1b935392.json create mode 100644 objects/vulnerability/vulnerability--ad4d50d2-1fb9-43e9-adfe-99503bdcaae6.json create mode 100644 objects/vulnerability/vulnerability--b90206b9-bf98-4833-83d5-5272ed23f96f.json create mode 100644 objects/vulnerability/vulnerability--b99dc022-4399-4d7b-bba3-573b368dacb0.json create mode 100644 objects/vulnerability/vulnerability--ba590f1a-d1aa-4e01-b117-62e80e094561.json create mode 100644 objects/vulnerability/vulnerability--bb327f31-493e-428c-9b2b-9c65ce7cf456.json create mode 100644 objects/vulnerability/vulnerability--bb3d0cdc-befa-4102-afdc-ab50a25e90e3.json create mode 100644 objects/vulnerability/vulnerability--c13af437-e4da-4035-8801-949245a658b1.json create mode 100644 objects/vulnerability/vulnerability--c530a8a7-9d09-437a-9770-ae421daeb987.json create mode 100644 objects/vulnerability/vulnerability--cf225e29-c592-4597-9a46-b9a5c566beb2.json create mode 100644 objects/vulnerability/vulnerability--d1f236cf-8e2a-472f-8321-c52ed48d3462.json create mode 100644 objects/vulnerability/vulnerability--d4a1a6eb-1594-48bb-b978-6c8ab53bb310.json create mode 100644 objects/vulnerability/vulnerability--d71317bb-bba5-484a-9222-7b115a7c0ba8.json create mode 100644 objects/vulnerability/vulnerability--d9551144-fef1-48ca-aa58-984b8884bbe5.json create mode 100644 objects/vulnerability/vulnerability--e000ebb3-7911-4612-9ee3-3c31f709fe67.json create mode 100644 objects/vulnerability/vulnerability--e1dbc6c9-3741-40fb-aa8c-4e17952d4e46.json create mode 100644 objects/vulnerability/vulnerability--eabeba3c-62bf-4bcb-a883-460d9f04c6d8.json create mode 100644 objects/vulnerability/vulnerability--ef233de4-38cd-4db8-8008-dc8487c9fede.json create mode 100644 objects/vulnerability/vulnerability--f05f9c58-a71a-402f-95c9-5779d6811006.json create mode 100644 objects/vulnerability/vulnerability--f2b644d7-eb87-4ef6-933c-9f701e366464.json create mode 100644 objects/vulnerability/vulnerability--f3802bd9-8b61-409b-8b23-5c692c025dbb.json create mode 100644 objects/vulnerability/vulnerability--f80e8401-7863-4a38-a5a6-9bd4dfdd57ae.json create mode 100644 objects/vulnerability/vulnerability--f84141ce-c734-4596-bc55-fb7c52d777a6.json create mode 100644 objects/vulnerability/vulnerability--fbaa56e9-5306-477d-b704-88824a60ad64.json diff --git a/mapping.csv b/mapping.csv index 6b73e82ca5e..572ae84f54a 100644 --- a/mapping.csv +++ b/mapping.csv @@ -247698,3 +247698,78 @@ vulnerability,CVE-2024-6633,vulnerability--ebd9097a-8a4f-45d6-a730-3622640edcca vulnerability,CVE-2024-6632,vulnerability--b947f994-db86-4cd9-a07f-6f27e0b5b579 vulnerability,CVE-2024-6789,vulnerability--06b3a8b9-e604-4b6e-bb27-64abcfb2fc16 vulnerability,CVE-2024-6688,vulnerability--e9b8a3ef-5269-43c5-a33b-5542600aee2d +vulnerability,CVE-2021-38120,vulnerability--319b1c7c-998a-4fb5-8813-9f76b1e65dd0 +vulnerability,CVE-2021-38121,vulnerability--165f20da-23a4-428c-ae44-7eb93675a170 +vulnerability,CVE-2021-38122,vulnerability--a22e9b51-a6c3-4768-aa76-848ba92de4e4 +vulnerability,CVE-2021-22529,vulnerability--19df6409-a7a6-41bd-afa3-090b5b2ca899 +vulnerability,CVE-2021-22530,vulnerability--d71317bb-bba5-484a-9222-7b115a7c0ba8 +vulnerability,CVE-2021-22509,vulnerability--213aea35-812f-400d-bf90-46a30966d35c +vulnerability,CVE-2024-41565,vulnerability--f3802bd9-8b61-409b-8b23-5c692c025dbb +vulnerability,CVE-2024-41564,vulnerability--2eaac320-1fc5-464b-8d82-97832687268e +vulnerability,CVE-2024-41236,vulnerability--8176df18-f455-46df-b0d9-6f08fcbb7ff2 +vulnerability,CVE-2024-44761,vulnerability--e000ebb3-7911-4612-9ee3-3c31f709fe67 +vulnerability,CVE-2024-44943,vulnerability--8b9fad27-7cc7-4a19-a7e3-34750c4afc4e +vulnerability,CVE-2024-44760,vulnerability--4353b77a-1020-466f-bd8d-e493909708fc +vulnerability,CVE-2024-44913,vulnerability--e1dbc6c9-3741-40fb-aa8c-4e17952d4e46 +vulnerability,CVE-2024-44915,vulnerability--9598e75c-c4c1-4b14-8ad4-afe0e1d14735 +vulnerability,CVE-2024-44914,vulnerability--779a364c-7726-44b2-a56a-22054cb7fc41 +vulnerability,CVE-2024-34198,vulnerability--aa3a3c9b-fe70-4df8-adeb-f37f1b935392 +vulnerability,CVE-2024-34195,vulnerability--74048419-a713-42b6-8985-ccdc0e20e19b +vulnerability,CVE-2024-42900,vulnerability--f2b644d7-eb87-4ef6-933c-9f701e366464 +vulnerability,CVE-2024-42905,vulnerability--d1f236cf-8e2a-472f-8321-c52ed48d3462 +vulnerability,CVE-2024-42793,vulnerability--67d148bf-759b-4be8-9222-80ddea054913 +vulnerability,CVE-2024-42698,vulnerability--3416c132-ef50-4a56-a332-fe856670893c +vulnerability,CVE-2024-7269,vulnerability--7616c174-8f3d-4a7d-8bb6-547c18d257d3 +vulnerability,CVE-2024-7745,vulnerability--8aa509a2-a97f-4c89-a678-e40622882738 +vulnerability,CVE-2024-7447,vulnerability--0a0e8477-d1af-4173-a2a9-c673060ba99c +vulnerability,CVE-2024-7573,vulnerability--86375f19-2a4f-4703-bfb0-191a9df6e162 +vulnerability,CVE-2024-7744,vulnerability--ef233de4-38cd-4db8-8008-dc8487c9fede +vulnerability,CVE-2024-39584,vulnerability--0d2bd29a-79f0-463b-b478-09c9cc668636 +vulnerability,CVE-2024-39771,vulnerability--ad4d50d2-1fb9-43e9-adfe-99503bdcaae6 +vulnerability,CVE-2024-20284,vulnerability--ba590f1a-d1aa-4e01-b117-62e80e094561 +vulnerability,CVE-2024-20478,vulnerability--0a7a183e-241e-45d8-a9e2-1e86c06d768f +vulnerability,CVE-2024-20446,vulnerability--fbaa56e9-5306-477d-b704-88824a60ad64 +vulnerability,CVE-2024-20286,vulnerability--91523970-f9d9-4554-a121-cf53a7bbbddb +vulnerability,CVE-2024-20411,vulnerability--902ed854-f17f-452f-8bbb-69a4ddc2ee61 +vulnerability,CVE-2024-20289,vulnerability--2f31cd98-dd54-4330-aa17-89e710657984 +vulnerability,CVE-2024-20413,vulnerability--c13af437-e4da-4035-8801-949245a658b1 +vulnerability,CVE-2024-20285,vulnerability--338d4fc7-eabb-451f-b08b-273dbca316e6 +vulnerability,CVE-2024-20279,vulnerability--a91156e0-a3f3-4273-b353-5f4296d37d25 +vulnerability,CVE-2024-43805,vulnerability--41bad68e-a96c-4e83-8294-3174dc5e767e +vulnerability,CVE-2024-5546,vulnerability--6bae15a1-d610-4fb3-88f6-fd091a98d8f4 +vulnerability,CVE-2024-4556,vulnerability--bb3d0cdc-befa-4102-afdc-ab50a25e90e3 +vulnerability,CVE-2024-4555,vulnerability--b99dc022-4399-4d7b-bba3-573b368dacb0 +vulnerability,CVE-2024-4554,vulnerability--39031eea-6ac1-42bf-a8a8-2c1d7504e49e +vulnerability,CVE-2024-8227,vulnerability--d4a1a6eb-1594-48bb-b978-6c8ab53bb310 +vulnerability,CVE-2024-8231,vulnerability--eabeba3c-62bf-4bcb-a883-460d9f04c6d8 +vulnerability,CVE-2024-8194,vulnerability--7b0905b0-293e-44a1-ab83-e3c8eac94aae +vulnerability,CVE-2024-8250,vulnerability--648fd34b-a8b1-4374-a7a1-7298fd50bbf9 +vulnerability,CVE-2024-8030,vulnerability--81bad3f0-706b-4e48-801e-9e1ee14d21c1 +vulnerability,CVE-2024-8193,vulnerability--f05f9c58-a71a-402f-95c9-5779d6811006 +vulnerability,CVE-2024-8228,vulnerability--326563ed-cd24-473e-be15-9506c0f3a1f8 +vulnerability,CVE-2024-8198,vulnerability--9a7435a0-ff2f-42ce-b7f5-15a15b40dc46 +vulnerability,CVE-2024-8229,vulnerability--36229750-470f-44fd-a382-f1d780f9efa1 +vulnerability,CVE-2024-8195,vulnerability--0839717b-9547-475c-9fd9-b82bc7f20a8d +vulnerability,CVE-2024-8230,vulnerability--8011136c-ad8a-4a8b-aabb-522bcac4808c +vulnerability,CVE-2024-45346,vulnerability--f80e8401-7863-4a38-a5a6-9bd4dfdd57ae +vulnerability,CVE-2024-45048,vulnerability--f84141ce-c734-4596-bc55-fb7c52d777a6 +vulnerability,CVE-2024-45232,vulnerability--2cd88ef5-e34b-4089-a8a2-a7eae7a22c10 +vulnerability,CVE-2024-45057,vulnerability--2b5b2007-d3da-40aa-baa9-73c69d944a92 +vulnerability,CVE-2024-45059,vulnerability--b90206b9-bf98-4833-83d5-5272ed23f96f +vulnerability,CVE-2024-45046,vulnerability--cf225e29-c592-4597-9a46-b9a5c566beb2 +vulnerability,CVE-2024-45233,vulnerability--12c3d27e-794d-4dd5-9793-9c5535aa41b1 +vulnerability,CVE-2024-45043,vulnerability--7ee7e72e-3625-47c8-b23c-17bd01dca8ab +vulnerability,CVE-2024-45058,vulnerability--4fa0c20e-27b4-47e9-ba0d-3a8f41affb00 +vulnerability,CVE-2024-45054,vulnerability--22edb6c1-8106-4f66-9bc0-e3f71894ae9a +vulnerability,CVE-2024-6448,vulnerability--c530a8a7-9d09-437a-9770-ae421daeb987 +vulnerability,CVE-2024-6450,vulnerability--13441393-c0e1-4759-9a6a-f1d7292a7c62 +vulnerability,CVE-2024-6311,vulnerability--04937e3d-8661-4113-9364-608f47a844ce +vulnerability,CVE-2024-6312,vulnerability--17f38677-6d2c-4d45-8ce3-70647a0d6eee +vulnerability,CVE-2024-6053,vulnerability--89030824-d5ad-4213-8d75-dbaf27c77588 +vulnerability,CVE-2024-6449,vulnerability--7734c275-d8ab-4e10-bde8-5f0b038c4633 +vulnerability,CVE-2023-26323,vulnerability--bb327f31-493e-428c-9b2b-9c65ce7cf456 +vulnerability,CVE-2023-26322,vulnerability--13612bfc-cdf4-4174-849c-0a719302f71a +vulnerability,CVE-2023-26321,vulnerability--d9551144-fef1-48ca-aa58-984b8884bbe5 +vulnerability,CVE-2023-26324,vulnerability--a7107762-7073-454d-b8ce-3dc73991fef9 +vulnerability,CVE-2023-43078,vulnerability--05b9188b-3e40-49ea-ad02-5d378c36f701 +vulnerability,CVE-2023-45896,vulnerability--2d027451-9846-437f-bf4f-30bb71a36e97 diff --git a/objects/vulnerability/vulnerability--04937e3d-8661-4113-9364-608f47a844ce.json b/objects/vulnerability/vulnerability--04937e3d-8661-4113-9364-608f47a844ce.json new file mode 100644 index 00000000000..48f99e5df4d --- /dev/null +++ b/objects/vulnerability/vulnerability--04937e3d-8661-4113-9364-608f47a844ce.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--856d3bfa-7950-4ddb-bc82-1e3fc4159c0e", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--04937e3d-8661-4113-9364-608f47a844ce", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.459183Z", + "modified": "2024-08-29T00:19:17.459183Z", + "name": "CVE-2024-6311", + "description": "The Funnelforms Free plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'af2_add_font' function in all versions up to, and including, 3.7.3.2. This makes it possible for authenticated attackers, with administrator-level and above permissions, to upload arbitrary files on the affected site's server which may make remote code execution possible.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-6311" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--05b9188b-3e40-49ea-ad02-5d378c36f701.json b/objects/vulnerability/vulnerability--05b9188b-3e40-49ea-ad02-5d378c36f701.json new file mode 100644 index 00000000000..d824ccfc0ca --- /dev/null +++ b/objects/vulnerability/vulnerability--05b9188b-3e40-49ea-ad02-5d378c36f701.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--6c3d8100-3493-4cfa-afa9-577bfb4dc771", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--05b9188b-3e40-49ea-ad02-5d378c36f701", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:18.892429Z", + "modified": "2024-08-29T00:19:18.892429Z", + "name": "CVE-2023-43078", + "description": "Dell Dock Firmware and Dell Client Platform contain an Improper Link Resolution vulnerability during installation resulting in arbitrary folder deletion, which could lead to Privilege Escalation or Denial of Service.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2023-43078" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--0839717b-9547-475c-9fd9-b82bc7f20a8d.json b/objects/vulnerability/vulnerability--0839717b-9547-475c-9fd9-b82bc7f20a8d.json new file mode 100644 index 00000000000..6d41d8a2269 --- /dev/null +++ b/objects/vulnerability/vulnerability--0839717b-9547-475c-9fd9-b82bc7f20a8d.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--28ccc5cb-4b60-4178-aad6-213e9fa05ee8", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--0839717b-9547-475c-9fd9-b82bc7f20a8d", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.34356Z", + "modified": "2024-08-29T00:19:17.34356Z", + "name": "CVE-2024-8195", + "description": "The Permalink Manager Lite plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'debug_data', 'debug_query', and 'debug_redirect' functions in all versions up to, and including, 2.4.4. This makes it possible for unauthenticated attackers to extract sensitive data including password, title, and content of password-protected posts.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-8195" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--0a0e8477-d1af-4173-a2a9-c673060ba99c.json b/objects/vulnerability/vulnerability--0a0e8477-d1af-4173-a2a9-c673060ba99c.json new file mode 100644 index 00000000000..7d10980e2a2 --- /dev/null +++ b/objects/vulnerability/vulnerability--0a0e8477-d1af-4173-a2a9-c673060ba99c.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--881fca47-817f-468c-9848-bc25b9476474", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--0a0e8477-d1af-4173-a2a9-c673060ba99c", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:16.467963Z", + "modified": "2024-08-29T00:19:16.467963Z", + "name": "CVE-2024-7447", + "description": "The Interactive Contact Form and Multi Step Form Builder with Drag & Drop Editor – Funnelforms Free plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'fnsf_af2_handel_file_upload' function in all versions up to, and including, 3.7.3.2. This makes it possible for unauthenticated attackers to upload arbitrary media to the site, even if no forms exist.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-7447" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--0a7a183e-241e-45d8-a9e2-1e86c06d768f.json b/objects/vulnerability/vulnerability--0a7a183e-241e-45d8-a9e2-1e86c06d768f.json new file mode 100644 index 00000000000..46fc5757aee --- /dev/null +++ b/objects/vulnerability/vulnerability--0a7a183e-241e-45d8-a9e2-1e86c06d768f.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--54a39d64-4df5-48c6-967e-ca0efa53c7dd", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--0a7a183e-241e-45d8-a9e2-1e86c06d768f", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:16.828774Z", + "modified": "2024-08-29T00:19:16.828774Z", + "name": "CVE-2024-20478", + "description": "A vulnerability in the software upgrade component of Cisco Application Policy Infrastructure Controller (APIC) and Cisco Cloud Network Controller, formerly Cisco Cloud APIC, could allow an authenticated, remote attacker with Administrator-level privileges to install a modified software image, leading to arbitrary code injection on an affected system.\r\n\r\nThis vulnerability is due to insufficient signature validation of software images. An attacker could exploit this vulnerability by installing a modified software image. A successful exploit could allow the attacker to execute arbitrary code on the affected system and elevate their privileges to root.\r\nNote: Administrators should always validate the hash of any upgrade image before uploading it to Cisco APIC and Cisco Cloud Network Controller.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-20478" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--0d2bd29a-79f0-463b-b478-09c9cc668636.json b/objects/vulnerability/vulnerability--0d2bd29a-79f0-463b-b478-09c9cc668636.json new file mode 100644 index 00000000000..a5ca62680f0 --- /dev/null +++ b/objects/vulnerability/vulnerability--0d2bd29a-79f0-463b-b478-09c9cc668636.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--fc3ff146-98ed-4a52-9b8b-2a30f57687a7", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--0d2bd29a-79f0-463b-b478-09c9cc668636", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:16.569237Z", + "modified": "2024-08-29T00:19:16.569237Z", + "name": "CVE-2024-39584", + "description": "Dell Client Platform BIOS contains a Use of Default Cryptographic Key Vulnerability. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Secure Boot bypass and arbitrary code execution.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-39584" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--12c3d27e-794d-4dd5-9793-9c5535aa41b1.json b/objects/vulnerability/vulnerability--12c3d27e-794d-4dd5-9793-9c5535aa41b1.json new file mode 100644 index 00000000000..8fd75aec3c4 --- /dev/null +++ b/objects/vulnerability/vulnerability--12c3d27e-794d-4dd5-9793-9c5535aa41b1.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--a4582a8f-7533-4e8e-a7e5-741c58b264fe", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--12c3d27e-794d-4dd5-9793-9c5535aa41b1", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.423399Z", + "modified": "2024-08-29T00:19:17.423399Z", + "name": "CVE-2024-45233", + "description": "An issue was discovered in powermail extension through 12.3.5 for TYPO3. Several actions in the OutputController can directly be called, due to missing or insufficiently implemented access checks, resulting in Broken Access Control. Depending on the configuration of the Powermail Frontend plugins, an unauthenticated attacker can exploit this to edit, update, delete, or export data of persisted forms. This can only be exploited when the Powermail Frontend plugins are used. The fixed versions are 7.5.0, 8.5.0, 10.9.0, and 12.4.0.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-45233" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--13441393-c0e1-4759-9a6a-f1d7292a7c62.json b/objects/vulnerability/vulnerability--13441393-c0e1-4759-9a6a-f1d7292a7c62.json new file mode 100644 index 00000000000..23f7ac63883 --- /dev/null +++ b/objects/vulnerability/vulnerability--13441393-c0e1-4759-9a6a-f1d7292a7c62.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--fc790d99-5577-4d75-b7ce-6864afebd0a9", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--13441393-c0e1-4759-9a6a-f1d7292a7c62", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.448778Z", + "modified": "2024-08-29T00:19:17.448778Z", + "name": "CVE-2024-6450", + "description": "HyperView Geoportal Toolkit in versions though 8.2.4 is vulnerable to Reflected Cross-Site Scripting (XSS). An unauthenticated attacker might trick somebody into using a crafted URL, which will cause a script to be run in user's browser.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-6450" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--13612bfc-cdf4-4174-849c-0a719302f71a.json b/objects/vulnerability/vulnerability--13612bfc-cdf4-4174-849c-0a719302f71a.json new file mode 100644 index 00000000000..ae0aed68516 --- /dev/null +++ b/objects/vulnerability/vulnerability--13612bfc-cdf4-4174-849c-0a719302f71a.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--f60863d1-0d83-4a64-ae2a-dbd9b79c9184", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--13612bfc-cdf4-4174-849c-0a719302f71a", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:18.26024Z", + "modified": "2024-08-29T00:19:18.26024Z", + "name": "CVE-2023-26322", + "description": "A code execution vulnerability exists in the XiaomiGetApps application product. This vulnerability is caused by the verification logic being bypassed, and an attacker can exploit this vulnerability to execute malicious code.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2023-26322" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--165f20da-23a4-428c-ae44-7eb93675a170.json b/objects/vulnerability/vulnerability--165f20da-23a4-428c-ae44-7eb93675a170.json new file mode 100644 index 00000000000..6b61a16d9ad --- /dev/null +++ b/objects/vulnerability/vulnerability--165f20da-23a4-428c-ae44-7eb93675a170.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--350aa4c7-ea08-4e6a-b94b-41b13363082c", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--165f20da-23a4-428c-ae44-7eb93675a170", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:14.327939Z", + "modified": "2024-08-29T00:19:14.327939Z", + "name": "CVE-2021-38121", + "description": "Insufficient or weak TLS protocol version identified in Advance authentication client server communication when specific service is accessed between devices.  This issue affects NetIQ Advance Authentication versions before 6.3.5.1", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2021-38121" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--17f38677-6d2c-4d45-8ce3-70647a0d6eee.json b/objects/vulnerability/vulnerability--17f38677-6d2c-4d45-8ce3-70647a0d6eee.json new file mode 100644 index 00000000000..1bd2a354bc5 --- /dev/null +++ b/objects/vulnerability/vulnerability--17f38677-6d2c-4d45-8ce3-70647a0d6eee.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--48548231-7d56-440a-9d27-898938626338", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--17f38677-6d2c-4d45-8ce3-70647a0d6eee", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.46352Z", + "modified": "2024-08-29T00:19:17.46352Z", + "name": "CVE-2024-6312", + "description": "The Funnelforms Free plugin for WordPress is vulnerable to arbitrary file deletion in all versions up to, and including, 3.7.3.2 via the 'af2DeleteFontFile' function. This is due to the plugin not properly validating a file or its path prior to deleting it. This makes it possible for unauthenticated attackers to delete arbitrary files, including the wp-config.php file, which can make site takeover and remote code execution possible.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-6312" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--19df6409-a7a6-41bd-afa3-090b5b2ca899.json b/objects/vulnerability/vulnerability--19df6409-a7a6-41bd-afa3-090b5b2ca899.json new file mode 100644 index 00000000000..25a54e99532 --- /dev/null +++ b/objects/vulnerability/vulnerability--19df6409-a7a6-41bd-afa3-090b5b2ca899.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--1bc50a29-6780-4844-8eb2-c999464c6fe5", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--19df6409-a7a6-41bd-afa3-090b5b2ca899", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:15.118386Z", + "modified": "2024-08-29T00:19:15.118386Z", + "name": "CVE-2021-22529", + "description": "A vulnerability identified in NetIQ Advance Authentication that leaks sensitive server information. This issue affects NetIQ Advance Authentication version before 6.3.5.1", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2021-22529" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--213aea35-812f-400d-bf90-46a30966d35c.json b/objects/vulnerability/vulnerability--213aea35-812f-400d-bf90-46a30966d35c.json new file mode 100644 index 00000000000..cf0d0148419 --- /dev/null +++ b/objects/vulnerability/vulnerability--213aea35-812f-400d-bf90-46a30966d35c.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--d626481e-f1d3-45a0-aee1-9eac262bbc51", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--213aea35-812f-400d-bf90-46a30966d35c", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:15.124229Z", + "modified": "2024-08-29T00:19:15.124229Z", + "name": "CVE-2021-22509", + "description": "A vulnerability identified in storing and reusing information in Advance Authentication. This issue can lead to leakage of sensitive data to unauthorized user. The issue affects NetIQ Advance Authentication before 6.3.5.1", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2021-22509" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--22edb6c1-8106-4f66-9bc0-e3f71894ae9a.json b/objects/vulnerability/vulnerability--22edb6c1-8106-4f66-9bc0-e3f71894ae9a.json new file mode 100644 index 00000000000..aa695136670 --- /dev/null +++ b/objects/vulnerability/vulnerability--22edb6c1-8106-4f66-9bc0-e3f71894ae9a.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--100bb3de-1c80-45f6-8150-dae7d63977c2", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--22edb6c1-8106-4f66-9bc0-e3f71894ae9a", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.430307Z", + "modified": "2024-08-29T00:19:17.430307Z", + "name": "CVE-2024-45054", + "description": "Hwameistor is an HA local storage system for cloud-native stateful workloads. This ClusterRole has * verbs of * resources. If a malicious user can access the worker node which has hwameistor's deployment, he/she can abuse these excessive permissions to do whatever he/she likes to the whole cluster, resulting in a cluster-level privilege escalation. This issue has been patched in version 0.14.6. All users are advised to upgrade. Users unable to upgrade should update and limit the ClusterRole using security-role.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-45054" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--2b5b2007-d3da-40aa-baa9-73c69d944a92.json b/objects/vulnerability/vulnerability--2b5b2007-d3da-40aa-baa9-73c69d944a92.json new file mode 100644 index 00000000000..47ef8c82cdc --- /dev/null +++ b/objects/vulnerability/vulnerability--2b5b2007-d3da-40aa-baa9-73c69d944a92.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--6e68ca1b-cedf-434e-a610-45506da19371", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--2b5b2007-d3da-40aa-baa9-73c69d944a92", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.413349Z", + "modified": "2024-08-29T00:19:17.413349Z", + "name": "CVE-2024-45057", + "description": "i-Educar is free, completely online school management software that allows school secretaries, teachers, coordinators and area managers. The lack of sanitization of user-controlled parameters for generating HTML field values ​​dynamically leads to XSS (Cross-Site Scripting) attacks. The dynamic generation of HTML fields in the ieducar/intranet/include/clsCampos.inc.php file does not perform the correct validation or sanitization, reflecting the user-controlled values ​​to be shown in the page's HTML. This allows an attacker to inject a specific XSS payload into a parameter. Successful exploitation of this flaw allows an attacker to trick the victim into clicking a vulnerable URL, enabling JavaScript scripts to be executed in the browser. Due to the configuration of session cookies, with the HttpOnly and SameSite=Lax flags being defined, there is little an attacker can do to steal the session or force the victim to perform actions within the application. This issue hast been patched but a new release has not yet been made. Users are advised to contact the developer and to coordinate an update schedule.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-45057" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--2cd88ef5-e34b-4089-a8a2-a7eae7a22c10.json b/objects/vulnerability/vulnerability--2cd88ef5-e34b-4089-a8a2-a7eae7a22c10.json new file mode 100644 index 00000000000..68195a46865 --- /dev/null +++ b/objects/vulnerability/vulnerability--2cd88ef5-e34b-4089-a8a2-a7eae7a22c10.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--69a1cd56-9c48-4bea-ae8d-7c7ff6bf4228", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--2cd88ef5-e34b-4089-a8a2-a7eae7a22c10", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.411922Z", + "modified": "2024-08-29T00:19:17.411922Z", + "name": "CVE-2024-45232", + "description": "An issue was discovered in powermail extension through 12.3.5 for TYPO3. It fails to validate the mail parameter of the confirmationAction, resulting in Insecure Direct Object Reference (IDOR). An unauthenticated attacker can use this to display the user-submitted data of all forms persisted by the extension. This can only be exploited when the extension is configured to save submitted form data to the database (plugin.tx_powermail.settings.db.enable=1), which however is the default setting of the extension. The fixed versions are 7.5.0, 8.5.0, 10.9.0, and 12.4.0", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-45232" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--2d027451-9846-437f-bf4f-30bb71a36e97.json b/objects/vulnerability/vulnerability--2d027451-9846-437f-bf4f-30bb71a36e97.json new file mode 100644 index 00000000000..5566ec892c9 --- /dev/null +++ b/objects/vulnerability/vulnerability--2d027451-9846-437f-bf4f-30bb71a36e97.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--933decd6-722e-45c0-ac0b-722d5b90fb7f", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--2d027451-9846-437f-bf4f-30bb71a36e97", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:19.584719Z", + "modified": "2024-08-29T00:19:19.584719Z", + "name": "CVE-2023-45896", + "description": "** DISPUTED ** ntfs3 in the Linux kernel before 6.5.11 allows a physically proximate attacker to read kernel memory by mounting a filesystem (e.g., if a Linux distribution is configured to allow unprivileged mounts of removable media) and then leveraging local access to trigger an out-of-bounds read. A length value can be larger than the amount of memory allocated. NOTE: the supplier's perspective is that there is no vulnerability when an attack requires an attacker-modified filesystem image.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2023-45896" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--2eaac320-1fc5-464b-8d82-97832687268e.json b/objects/vulnerability/vulnerability--2eaac320-1fc5-464b-8d82-97832687268e.json new file mode 100644 index 00000000000..28466e9f319 --- /dev/null +++ b/objects/vulnerability/vulnerability--2eaac320-1fc5-464b-8d82-97832687268e.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--3db41db1-945d-4670-896e-c79848e5a4e8", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--2eaac320-1fc5-464b-8d82-97832687268e", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:15.407999Z", + "modified": "2024-08-29T00:19:15.407999Z", + "name": "CVE-2024-41564", + "description": "EMI v.1.1.10 and before, fixed in v.1.1.11, contains an Improper Validation of Specified Index, Position, or Offset in Input vulnerability. The specific issue is a failure to validate slot index and decrement stack count in EMI mod for Minecraft, which allows in-game item duplication.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-41564" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--2f31cd98-dd54-4330-aa17-89e710657984.json b/objects/vulnerability/vulnerability--2f31cd98-dd54-4330-aa17-89e710657984.json new file mode 100644 index 00000000000..5706c73cb38 --- /dev/null +++ b/objects/vulnerability/vulnerability--2f31cd98-dd54-4330-aa17-89e710657984.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--ff719266-d296-44b2-8ad2-ce83b36c51b2", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--2f31cd98-dd54-4330-aa17-89e710657984", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:16.835974Z", + "modified": "2024-08-29T00:19:16.835974Z", + "name": "CVE-2024-20289", + "description": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, low-privileged, local attacker to execute arbitrary commands on the underlying operating system of an affected device. \r\n\r\nThis vulnerability is due to insufficient validation of arguments for a specific CLI command. An attacker could exploit this vulnerability by including crafted input as the argument of the affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the currently logged-in user.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-20289" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--319b1c7c-998a-4fb5-8813-9f76b1e65dd0.json b/objects/vulnerability/vulnerability--319b1c7c-998a-4fb5-8813-9f76b1e65dd0.json new file mode 100644 index 00000000000..5ab884d4bfa --- /dev/null +++ b/objects/vulnerability/vulnerability--319b1c7c-998a-4fb5-8813-9f76b1e65dd0.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--f0cad71e-5c88-4088-8ddf-916b465b7a58", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--319b1c7c-998a-4fb5-8813-9f76b1e65dd0", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:14.305019Z", + "modified": "2024-08-29T00:19:14.305019Z", + "name": "CVE-2021-38120", + "description": "A vulnerability identified in Advance Authentication that allows bash command Injection in administrative controlled functionality of backup due to improper\nhandling in provided command parameters. This issue affects NetIQ Advance Authentication version before 6.3.5.1.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2021-38120" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--326563ed-cd24-473e-be15-9506c0f3a1f8.json b/objects/vulnerability/vulnerability--326563ed-cd24-473e-be15-9506c0f3a1f8.json new file mode 100644 index 00000000000..39deb3b0fc5 --- /dev/null +++ b/objects/vulnerability/vulnerability--326563ed-cd24-473e-be15-9506c0f3a1f8.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--e1f2765d-230c-4f12-8269-51f6bd62f89b", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--326563ed-cd24-473e-be15-9506c0f3a1f8", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.331316Z", + "modified": "2024-08-29T00:19:17.331316Z", + "name": "CVE-2024-8228", + "description": "A vulnerability was found in Tenda O5 1.0.0.8(5017). It has been classified as critical. This affects the function fromSafeSetMacFilter of the file /goform/setMacFilterList. The manipulation of the argument remark/type/time leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-8228" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--338d4fc7-eabb-451f-b08b-273dbca316e6.json b/objects/vulnerability/vulnerability--338d4fc7-eabb-451f-b08b-273dbca316e6.json new file mode 100644 index 00000000000..0e1310d9e7c --- /dev/null +++ b/objects/vulnerability/vulnerability--338d4fc7-eabb-451f-b08b-273dbca316e6.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--9af6a7a5-f5dd-4c2d-a795-76af672a92d2", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--338d4fc7-eabb-451f-b08b-273dbca316e6", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:16.856916Z", + "modified": "2024-08-29T00:19:16.856916Z", + "name": "CVE-2024-20285", + "description": "A vulnerability in the Python interpreter of Cisco NX-OS Software could allow an authenticated, low-privileged, local attacker to escape the Python sandbox and gain unauthorized access to the underlying operating system of the device.\r\n\r\nThe vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by manipulating specific functions within the Python interpreter. A successful exploit could allow an attacker to escape the Python sandbox and execute arbitrary commands on the underlying operating system with the privileges of the authenticated user. \r\nNote: An attacker must be authenticated with Python execution privileges to exploit these vulnerabilities. For more information regarding Python execution privileges, see product-specific documentation, such as the section of the Cisco Nexus 9000 Series NX-OS Programmability Guide.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-20285" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--3416c132-ef50-4a56-a332-fe856670893c.json b/objects/vulnerability/vulnerability--3416c132-ef50-4a56-a332-fe856670893c.json new file mode 100644 index 00000000000..9a5187e6cfd --- /dev/null +++ b/objects/vulnerability/vulnerability--3416c132-ef50-4a56-a332-fe856670893c.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--094ee5ca-6f60-47b4-b53e-8dc043da6f60", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--3416c132-ef50-4a56-a332-fe856670893c", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:16.075446Z", + "modified": "2024-08-29T00:19:16.075446Z", + "name": "CVE-2024-42698", + "description": "Roughly Enough Items (REI) v.16.0.729 and before contains an Improper Validation of Specified Index, Position, or Offset in Input vulnerability. The specific issue is a failure to validate slot index and decrement stack count in the Roughly Enough Items (REI) mod for Minecraft, which allows in-game item duplication.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-42698" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--36229750-470f-44fd-a382-f1d780f9efa1.json b/objects/vulnerability/vulnerability--36229750-470f-44fd-a382-f1d780f9efa1.json new file mode 100644 index 00000000000..cd2c5c7216a --- /dev/null +++ b/objects/vulnerability/vulnerability--36229750-470f-44fd-a382-f1d780f9efa1.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--890241a6-a7d5-43c7-8583-a66c5f8519db", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--36229750-470f-44fd-a382-f1d780f9efa1", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.336001Z", + "modified": "2024-08-29T00:19:17.336001Z", + "name": "CVE-2024-8229", + "description": "A vulnerability was found in Tenda O6 1.0.0.7(2054). It has been declared as critical. This vulnerability affects the function frommacFilterModify of the file /goform/operateMacFilter. The manipulation of the argument mac leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-8229" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--39031eea-6ac1-42bf-a8a8-2c1d7504e49e.json b/objects/vulnerability/vulnerability--39031eea-6ac1-42bf-a8a8-2c1d7504e49e.json new file mode 100644 index 00000000000..36519cbb9d1 --- /dev/null +++ b/objects/vulnerability/vulnerability--39031eea-6ac1-42bf-a8a8-2c1d7504e49e.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--eca57c6b-9d42-423d-9430-3d46bc7efdd0", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--39031eea-6ac1-42bf-a8a8-2c1d7504e49e", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.310459Z", + "modified": "2024-08-29T00:19:17.310459Z", + "name": "CVE-2024-4554", + "description": "Improper Input Validation vulnerability in OpenText NetIQ Access Manager leads to Cross-Site Scripting (XSS) attack. This issue affects NetIQ Access Manager before 5.0.4.1 and 5.1.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-4554" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--41bad68e-a96c-4e83-8294-3174dc5e767e.json b/objects/vulnerability/vulnerability--41bad68e-a96c-4e83-8294-3174dc5e767e.json new file mode 100644 index 00000000000..014ac0f8829 --- /dev/null +++ b/objects/vulnerability/vulnerability--41bad68e-a96c-4e83-8294-3174dc5e767e.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--676408a5-e5ed-4a7b-bca5-252774d9228c", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--41bad68e-a96c-4e83-8294-3174dc5e767e", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:16.921444Z", + "modified": "2024-08-29T00:19:16.921444Z", + "name": "CVE-2024-43805", + "description": "jupyterlab is an extensible environment for interactive and reproducible computing, based on the Jupyter Notebook Architecture. This vulnerability depends on user interaction by opening a malicious notebook with Markdown cells, or Markdown file using JupyterLab preview feature. A malicious user can access any data that the attacked user has access to as well as perform arbitrary requests acting as the attacked user. JupyterLab v3.6.8, v4.2.5 and Jupyter Notebook v7.2.2 have been patched to resolve this issue. Users are advised to upgrade. There is no workaround for the underlying DOM Clobbering susceptibility. However, select plugins can be disabled on deployments which cannot update in a timely fashion to minimise the risk. These are: 1. `@jupyterlab/mathjax-extension:plugin` - users will loose ability to preview mathematical equations. 2. `@jupyterlab/markdownviewer-extension:plugin` - users will loose ability to open Markdown previews. 3. `@jupyterlab/mathjax2-extension:plugin` (if installed with optional `jupyterlab-mathjax2` package) - an older version of the mathjax plugin for JupyterLab 4.x. To disable these extensions run: ```jupyter labextension disable @jupyterlab/markdownviewer-extension:plugin && jupyter labextension disable @jupyterlab/mathjax-extension:plugin && jupyter labextension disable @jupyterlab/mathjax2-extension:plugin ``` in bash.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43805" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--4353b77a-1020-466f-bd8d-e493909708fc.json b/objects/vulnerability/vulnerability--4353b77a-1020-466f-bd8d-e493909708fc.json new file mode 100644 index 00000000000..aac65bce08c --- /dev/null +++ b/objects/vulnerability/vulnerability--4353b77a-1020-466f-bd8d-e493909708fc.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--e8e707c2-688f-4c02-b800-a7df6c7bca9a", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--4353b77a-1020-466f-bd8d-e493909708fc", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:15.6215Z", + "modified": "2024-08-29T00:19:15.6215Z", + "name": "CVE-2024-44760", + "description": "Incorrect access control in the component /servlet/SnoopServlet of Shenzhou News Union Enterprise Management System v5.0 through v18.8 allows attackers to access sensitive information regarding the server.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-44760" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--4fa0c20e-27b4-47e9-ba0d-3a8f41affb00.json b/objects/vulnerability/vulnerability--4fa0c20e-27b4-47e9-ba0d-3a8f41affb00.json new file mode 100644 index 00000000000..def8577361b --- /dev/null +++ b/objects/vulnerability/vulnerability--4fa0c20e-27b4-47e9-ba0d-3a8f41affb00.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--a2954a7d-1e13-4e42-9500-f55613300cd6", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--4fa0c20e-27b4-47e9-ba0d-3a8f41affb00", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.428821Z", + "modified": "2024-08-29T00:19:17.428821Z", + "name": "CVE-2024-45058", + "description": "i-Educar is free, completely online school management software that allows school secretaries, teachers, coordinators and area managers. An attacker with only minimal viewing privileges in the settings section is able to change their user type to Administrator (or another type with super-permissions). Any user is capable of becoming an administrator, which can lead to account theft, changing administrative tasks, etc. The failure occurs in the file located in ieducar/intranet/educar_usuario_cad.php on line 446 , which does not perform checks on the user's current permission level to make changes. This issue has not yet been patched. Users are advised to contact the developer and to coordinate an update schedule.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-45058" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--648fd34b-a8b1-4374-a7a1-7298fd50bbf9.json b/objects/vulnerability/vulnerability--648fd34b-a8b1-4374-a7a1-7298fd50bbf9.json new file mode 100644 index 00000000000..056289fc5b6 --- /dev/null +++ b/objects/vulnerability/vulnerability--648fd34b-a8b1-4374-a7a1-7298fd50bbf9.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--28180250-af05-4cce-a146-3e71a047878c", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--648fd34b-a8b1-4374-a7a1-7298fd50bbf9", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.325368Z", + "modified": "2024-08-29T00:19:17.325368Z", + "name": "CVE-2024-8250", + "description": "NTLMSSP dissector crash in Wireshark 4.2.0 to 4.0.6 and 4.0.0 to 4.0.16 allows denial of service via packet injection or crafted capture file", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-8250" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--67d148bf-759b-4be8-9222-80ddea054913.json b/objects/vulnerability/vulnerability--67d148bf-759b-4be8-9222-80ddea054913.json new file mode 100644 index 00000000000..8ac89503dec --- /dev/null +++ b/objects/vulnerability/vulnerability--67d148bf-759b-4be8-9222-80ddea054913.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--253b6530-8726-4d96-b010-6cc14478cbc0", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--67d148bf-759b-4be8-9222-80ddea054913", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:16.045411Z", + "modified": "2024-08-29T00:19:16.045411Z", + "name": "CVE-2024-42793", + "description": "A Cross-Site Request Forgery (CSRF) vulnerability was found in Kashipara Music Management System v1.0 via a crafted request to the /music/ajax.php?action=save_user page.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-42793" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--6bae15a1-d610-4fb3-88f6-fd091a98d8f4.json b/objects/vulnerability/vulnerability--6bae15a1-d610-4fb3-88f6-fd091a98d8f4.json new file mode 100644 index 00000000000..554517a6140 --- /dev/null +++ b/objects/vulnerability/vulnerability--6bae15a1-d610-4fb3-88f6-fd091a98d8f4.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--4fc0380d-7166-4299-9b26-9dba2e0fee50", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--6bae15a1-d610-4fb3-88f6-fd091a98d8f4", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.088635Z", + "modified": "2024-08-29T00:19:17.088635Z", + "name": "CVE-2024-5546", + "description": "Zohocorp ManageEngine Password Manager Pro versions before 12431 and ManageEngine PAM360 versions before 7001 are affected by authenticated SQL Injection vulnerability via a global search option.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-5546" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--74048419-a713-42b6-8985-ccdc0e20e19b.json b/objects/vulnerability/vulnerability--74048419-a713-42b6-8985-ccdc0e20e19b.json new file mode 100644 index 00000000000..5feed3bd904 --- /dev/null +++ b/objects/vulnerability/vulnerability--74048419-a713-42b6-8985-ccdc0e20e19b.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--daff44cb-f3e0-47d1-95e4-cf54b40c5389", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--74048419-a713-42b6-8985-ccdc0e20e19b", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:15.656413Z", + "modified": "2024-08-29T00:19:15.656413Z", + "name": "CVE-2024-34195", + "description": "TOTOLINK AC1200 Wireless Router A3002R Firmware V1.1.1-B20200824 is vulnerable to Buffer Overflow. In the boa server program's CGI handling function formWlEncrypt, there is a lack of length restriction on the wlan_ssid field. This oversight leads to potential buffer overflow under specific circumstances. For instance, by invoking the formWlanRedirect function with specific parameters to alter wlan_idx's value and subsequently invoking the formWlEncrypt function, an attacker can trigger buffer overflow, enabling arbitrary command execution or denial of service attacks.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-34195" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--7616c174-8f3d-4a7d-8bb6-547c18d257d3.json b/objects/vulnerability/vulnerability--7616c174-8f3d-4a7d-8bb6-547c18d257d3.json new file mode 100644 index 00000000000..aaba0971a51 --- /dev/null +++ b/objects/vulnerability/vulnerability--7616c174-8f3d-4a7d-8bb6-547c18d257d3.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--fbaf6c73-54cd-4bdd-8701-68b83828a498", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--7616c174-8f3d-4a7d-8bb6-547c18d257d3", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:16.441013Z", + "modified": "2024-08-29T00:19:16.441013Z", + "name": "CVE-2024-7269", + "description": "Improper Neutralization of Input During Web Page Generation vulnerability in \"Update of Personal Details\" form in ConnX ESP HR Management allows Stored XSS attack. An attacker might inject a script to be run in user's browser. After multiple attempts to contact the vendor we did not receive any answer. The finder provided the information that this issue affects ESP HR Management versions before 6.6.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-7269" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--7734c275-d8ab-4e10-bde8-5f0b038c4633.json b/objects/vulnerability/vulnerability--7734c275-d8ab-4e10-bde8-5f0b038c4633.json new file mode 100644 index 00000000000..fc6c9c25c5c --- /dev/null +++ b/objects/vulnerability/vulnerability--7734c275-d8ab-4e10-bde8-5f0b038c4633.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--b6e45824-2351-4f97-97bc-0c7d3846b8ae", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--7734c275-d8ab-4e10-bde8-5f0b038c4633", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.476663Z", + "modified": "2024-08-29T00:19:17.476663Z", + "name": "CVE-2024-6449", + "description": "HyperView Geoportal Toolkit in versions though 8.2.4 does not restrict cross-domain requests when fetching remote content pointed by one of GET request parameters.\nAn unauthenticated remote attacker can prepare links, which upon opening will load scripts from a remote location controlled by the attacker and execute them in the user space.\nBy manipulating this parameter it is also possible to enumerate some of the devices in Local Area Network in which the server resides.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-6449" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--779a364c-7726-44b2-a56a-22054cb7fc41.json b/objects/vulnerability/vulnerability--779a364c-7726-44b2-a56a-22054cb7fc41.json new file mode 100644 index 00000000000..14e6c66e5d8 --- /dev/null +++ b/objects/vulnerability/vulnerability--779a364c-7726-44b2-a56a-22054cb7fc41.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--45df4c6d-08b4-407c-b7e4-d25c9cd6e244", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--779a364c-7726-44b2-a56a-22054cb7fc41", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:15.640048Z", + "modified": "2024-08-29T00:19:15.640048Z", + "name": "CVE-2024-44914", + "description": "An issue in the component EXR!ReadEXR+0x3df50 of Irfanview v4.67.1.0 allows attackers to cause an access violation via a crafted EXR file. This vulnerability can lead to a Denial of Service (DoS).", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-44914" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--7b0905b0-293e-44a1-ab83-e3c8eac94aae.json b/objects/vulnerability/vulnerability--7b0905b0-293e-44a1-ab83-e3c8eac94aae.json new file mode 100644 index 00000000000..fd653a1cc76 --- /dev/null +++ b/objects/vulnerability/vulnerability--7b0905b0-293e-44a1-ab83-e3c8eac94aae.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--dcfe4de5-57ea-47e6-8209-5db9fadbdd55", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--7b0905b0-293e-44a1-ab83-e3c8eac94aae", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.323019Z", + "modified": "2024-08-29T00:19:17.323019Z", + "name": "CVE-2024-8194", + "description": "Type Confusion in V8 in Google Chrome prior to 128.0.6613.113 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-8194" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--7ee7e72e-3625-47c8-b23c-17bd01dca8ab.json b/objects/vulnerability/vulnerability--7ee7e72e-3625-47c8-b23c-17bd01dca8ab.json new file mode 100644 index 00000000000..d57f42040b2 --- /dev/null +++ b/objects/vulnerability/vulnerability--7ee7e72e-3625-47c8-b23c-17bd01dca8ab.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--e8e5f1b4-6a91-4f77-b620-fb808abe46fb", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--7ee7e72e-3625-47c8-b23c-17bd01dca8ab", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.425622Z", + "modified": "2024-08-29T00:19:17.425622Z", + "name": "CVE-2024-45043", + "description": "The OpenTelemetry Collector module AWS firehose receiver is for ingesting AWS Kinesis Data Firehose delivery stream messages and parsing the records received based on the configured record type. `awsfirehosereceiver` allows unauthenticated remote requests, even when configured to require a key. OpenTelemetry Collector can be configured to receive CloudWatch metrics via an AWS Firehose Stream. Firehose sets the header `X-Amz-Firehose-Access-Key` with an arbitrary configured string. The OpenTelemetry Collector awsfirehosereceiver can optionally be configured to require this key on incoming requests. However, when this is configured it **still accepts incoming requests with no key**. Only OpenTelemetry Collector users configured with the “alpha” `awsfirehosereceiver` module are affected. This module was added in version v0.49.0 of the “Contrib” distribution (or may be included in custom builds). There is a risk of unauthorized users writing metrics. Carefully crafted metrics could hide other malicious activity. There is no risk of exfiltrating data. It’s likely these endpoints will be exposed to the public internet, as Firehose does not support private HTTP endpoints. A fix was introduced in PR #34847 and released with v0.108.0. All users are advised to upgrade. There are no known workarounds for this vulnerability.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-45043" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--8011136c-ad8a-4a8b-aabb-522bcac4808c.json b/objects/vulnerability/vulnerability--8011136c-ad8a-4a8b-aabb-522bcac4808c.json new file mode 100644 index 00000000000..7c262641353 --- /dev/null +++ b/objects/vulnerability/vulnerability--8011136c-ad8a-4a8b-aabb-522bcac4808c.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--f4df5490-49cf-4da3-a845-2b2c996cea63", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--8011136c-ad8a-4a8b-aabb-522bcac4808c", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.345484Z", + "modified": "2024-08-29T00:19:17.345484Z", + "name": "CVE-2024-8230", + "description": "A vulnerability was found in Tenda O6 1.0.0.7(2054). It has been rated as critical. This issue affects the function fromSafeSetMacFilter of the file /goform/setMacFilterList. The manipulation of the argument remark/type/time leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-8230" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--8176df18-f455-46df-b0d9-6f08fcbb7ff2.json b/objects/vulnerability/vulnerability--8176df18-f455-46df-b0d9-6f08fcbb7ff2.json new file mode 100644 index 00000000000..c09a183a684 --- /dev/null +++ b/objects/vulnerability/vulnerability--8176df18-f455-46df-b0d9-6f08fcbb7ff2.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--7010b7a4-fb0b-4cac-8003-905c676a0733", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--8176df18-f455-46df-b0d9-6f08fcbb7ff2", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:15.41834Z", + "modified": "2024-08-29T00:19:15.41834Z", + "name": "CVE-2024-41236", + "description": "A SQL injection vulnerability in /smsa/admin_login.php in Kashipara Responsive School Management System v3.2.0 allows an attacker to execute arbitrary SQL commands via the \"username\" parameter of the Admin Login Page", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-41236" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--81bad3f0-706b-4e48-801e-9e1ee14d21c1.json b/objects/vulnerability/vulnerability--81bad3f0-706b-4e48-801e-9e1ee14d21c1.json new file mode 100644 index 00000000000..adcf9416c86 --- /dev/null +++ b/objects/vulnerability/vulnerability--81bad3f0-706b-4e48-801e-9e1ee14d21c1.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--2842928f-d973-42e0-b91e-48a80927a67a", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--81bad3f0-706b-4e48-801e-9e1ee14d21c1", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.327766Z", + "modified": "2024-08-29T00:19:17.327766Z", + "name": "CVE-2024-8030", + "description": "The Ultimate Store Kit Elementor Addons, Woocommerce Builder, EDD Builder, Elementor Store Builder, Product Grid, Product Table, Woocommerce Slider plugin is vulnerable to PHP Object Injection via deserialization of untrusted input via the _ultimate_store_kit_wishlist cookie in versions up to , and including, 2.0.3. This makes it possible for an unauthenticated attacker to inject a PHP Object. No POP chain is present in the vulnerable plugin. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker or above to delete arbitrary files, retrieve sensitive data, or execute code.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-8030" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--86375f19-2a4f-4703-bfb0-191a9df6e162.json b/objects/vulnerability/vulnerability--86375f19-2a4f-4703-bfb0-191a9df6e162.json new file mode 100644 index 00000000000..83e520c3a36 --- /dev/null +++ b/objects/vulnerability/vulnerability--86375f19-2a4f-4703-bfb0-191a9df6e162.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--13c71335-0ca5-4108-91f6-3e83b73ffda6", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--86375f19-2a4f-4703-bfb0-191a9df6e162", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:16.473328Z", + "modified": "2024-08-29T00:19:16.473328Z", + "name": "CVE-2024-7573", + "description": "The Relevanssi Live Ajax Search plugin for WordPress is vulnerable to argument injection in all versions up to, and including, 2.4. This is due to insufficient validation of input supplied via POST data in the 'search' function. This makes it possible for unauthenticated attackers to inject arbitrary arguments into a WP_Query query and potentially expose sensitive information such as attachments or private posts.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-7573" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--89030824-d5ad-4213-8d75-dbaf27c77588.json b/objects/vulnerability/vulnerability--89030824-d5ad-4213-8d75-dbaf27c77588.json new file mode 100644 index 00000000000..b4389baec42 --- /dev/null +++ b/objects/vulnerability/vulnerability--89030824-d5ad-4213-8d75-dbaf27c77588.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--98e39054-67db-42aa-bb38-c5997106cd97", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--89030824-d5ad-4213-8d75-dbaf27c77588", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.474975Z", + "modified": "2024-08-29T00:19:17.474975Z", + "name": "CVE-2024-6053", + "description": "Improper access control in the clipboard synchronization feature in TeamViewer Full Client prior version 15.57 and TeamViewer Meeting prior version 15.55.3 can lead to unintentional sharing of the clipboard with the current presenter of a meeting.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-6053" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--8aa509a2-a97f-4c89-a678-e40622882738.json b/objects/vulnerability/vulnerability--8aa509a2-a97f-4c89-a678-e40622882738.json new file mode 100644 index 00000000000..abd74df4a54 --- /dev/null +++ b/objects/vulnerability/vulnerability--8aa509a2-a97f-4c89-a678-e40622882738.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--02ffedc2-8ca0-4e9d-9c19-299e0cb020c8", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--8aa509a2-a97f-4c89-a678-e40622882738", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:16.449539Z", + "modified": "2024-08-29T00:19:16.449539Z", + "name": "CVE-2024-7745", + "description": "In WS_FTP Server versions before 8.8.8 (2022.0.8), a Missing Critical Step in Multi-Factor Authentication of the Web Transfer Module allows users to skip the second-factor verification and log in with username and password only.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-7745" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--8b9fad27-7cc7-4a19-a7e3-34750c4afc4e.json b/objects/vulnerability/vulnerability--8b9fad27-7cc7-4a19-a7e3-34750c4afc4e.json new file mode 100644 index 00000000000..7fb11455f87 --- /dev/null +++ b/objects/vulnerability/vulnerability--8b9fad27-7cc7-4a19-a7e3-34750c4afc4e.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--2b06b3db-649f-4407-b8ce-b21753c9e895", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--8b9fad27-7cc7-4a19-a7e3-34750c4afc4e", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:15.605896Z", + "modified": "2024-08-29T00:19:15.605896Z", + "name": "CVE-2024-44943", + "description": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm: gup: stop abusing try_grab_folio\n\nA kernel warning was reported when pinning folio in CMA memory when\nlaunching SEV virtual machine. The splat looks like:\n\n[ 464.325306] WARNING: CPU: 13 PID: 6734 at mm/gup.c:1313 __get_user_pages+0x423/0x520\n[ 464.325464] CPU: 13 PID: 6734 Comm: qemu-kvm Kdump: loaded Not tainted 6.6.33+ #6\n[ 464.325477] RIP: 0010:__get_user_pages+0x423/0x520\n[ 464.325515] Call Trace:\n[ 464.325520] \n[ 464.325523] ? __get_user_pages+0x423/0x520\n[ 464.325528] ? __warn+0x81/0x130\n[ 464.325536] ? __get_user_pages+0x423/0x520\n[ 464.325541] ? report_bug+0x171/0x1a0\n[ 464.325549] ? handle_bug+0x3c/0x70\n[ 464.325554] ? exc_invalid_op+0x17/0x70\n[ 464.325558] ? asm_exc_invalid_op+0x1a/0x20\n[ 464.325567] ? __get_user_pages+0x423/0x520\n[ 464.325575] __gup_longterm_locked+0x212/0x7a0\n[ 464.325583] internal_get_user_pages_fast+0xfb/0x190\n[ 464.325590] pin_user_pages_fast+0x47/0x60\n[ 464.325598] sev_pin_memory+0xca/0x170 [kvm_amd]\n[ 464.325616] sev_mem_enc_register_region+0x81/0x130 [kvm_amd]\n\nPer the analysis done by yangge, when starting the SEV virtual machine, it\nwill call pin_user_pages_fast(..., FOLL_LONGTERM, ...) to pin the memory. \nBut the page is in CMA area, so fast GUP will fail then fallback to the\nslow path due to the longterm pinnalbe check in try_grab_folio().\n\nThe slow path will try to pin the pages then migrate them out of CMA area.\nBut the slow path also uses try_grab_folio() to pin the page, it will\nalso fail due to the same check then the above warning is triggered.\n\nIn addition, the try_grab_folio() is supposed to be used in fast path and\nit elevates folio refcount by using add ref unless zero. We are guaranteed\nto have at least one stable reference in slow path, so the simple atomic add\ncould be used. The performance difference should be trivial, but the\nmisuse may be confusing and misleading.\n\nRedefined try_grab_folio() to try_grab_folio_fast(), and try_grab_page()\nto try_grab_folio(), and use them in the proper paths. This solves both\nthe abuse and the kernel warning.\n\nThe proper naming makes their usecase more clear and should prevent from\nabusing in the future.\n\npeterx said:\n\n: The user will see the pin fails, for gpu-slow it further triggers the WARN\n: right below that failure (as in the original report):\n: \n: folio = try_grab_folio(page, page_increm - 1,\n: foll_flags);\n: if (WARN_ON_ONCE(!folio)) { <------------------------ here\n: /*\n: * Release the 1st page ref if the\n: * folio is problematic, fail hard.\n: */\n: gup_put_folio(page_folio(page), 1,\n: foll_flags);\n: ret = -EFAULT;\n: goto out;\n: }\n\n[1] https://lore.kernel.org/linux-mm/1719478388-31917-1-git-send-email-yangge1116@126.com/\n\n[shy828301@gmail.com: fix implicit declaration of function try_grab_folio_fast]\n Link: https://lkml.kernel.org/r/CAHbLzkowMSso-4Nufc9hcMehQsK9PNz3OSu-+eniU-2Mm-xjhA@mail.gmail.com", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-44943" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--902ed854-f17f-452f-8bbb-69a4ddc2ee61.json b/objects/vulnerability/vulnerability--902ed854-f17f-452f-8bbb-69a4ddc2ee61.json new file mode 100644 index 00000000000..3bd907ee643 --- /dev/null +++ b/objects/vulnerability/vulnerability--902ed854-f17f-452f-8bbb-69a4ddc2ee61.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--eef4fcbb-001c-484f-8e15-37f2d4be7d54", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--902ed854-f17f-452f-8bbb-69a4ddc2ee61", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:16.833609Z", + "modified": "2024-08-29T00:19:16.833609Z", + "name": "CVE-2024-20411", + "description": "A vulnerability in Cisco NX-OS Software could allow an authenticated, local attacker with privileges to access the Bash shell to execute arbitrary code as root on an affected device.\r\n\r\nThis vulnerability is due to insufficient security restrictions when executing commands from the Bash shell. An attacker with privileges to access the Bash shell could exploit this vulnerability by executing a specific crafted command on the underlying operating system. A successful exploit could allow the attacker to execute arbitrary code with the privileges of root.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-20411" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--91523970-f9d9-4554-a121-cf53a7bbbddb.json b/objects/vulnerability/vulnerability--91523970-f9d9-4554-a121-cf53a7bbbddb.json new file mode 100644 index 00000000000..5cabee6a160 --- /dev/null +++ b/objects/vulnerability/vulnerability--91523970-f9d9-4554-a121-cf53a7bbbddb.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--e5618b48-712c-4942-8fc6-eaf3f6217d97", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--91523970-f9d9-4554-a121-cf53a7bbbddb", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:16.832237Z", + "modified": "2024-08-29T00:19:16.832237Z", + "name": "CVE-2024-20286", + "description": "A vulnerability in the Python interpreter of Cisco NX-OS Software could allow an authenticated, low-privileged, local attacker to escape the Python sandbox and gain unauthorized access to the underlying operating system of the device.\r\n\r\nThe vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by manipulating specific functions within the Python interpreter. A successful exploit could allow an attacker to escape the Python sandbox and execute arbitrary commands on the underlying operating system with the privileges of the authenticated user. \r\nNote: An attacker must be authenticated with Python execution privileges to exploit these vulnerabilities. For more information regarding Python execution privileges, see product-specific documentation, such as the section of the Cisco Nexus 9000 Series NX-OS Programmability Guide.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-20286" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--9598e75c-c4c1-4b14-8ad4-afe0e1d14735.json b/objects/vulnerability/vulnerability--9598e75c-c4c1-4b14-8ad4-afe0e1d14735.json new file mode 100644 index 00000000000..9e31e101939 --- /dev/null +++ b/objects/vulnerability/vulnerability--9598e75c-c4c1-4b14-8ad4-afe0e1d14735.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--33764e4a-ad9e-4f62-83a9-fc8beed57016", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--9598e75c-c4c1-4b14-8ad4-afe0e1d14735", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:15.636206Z", + "modified": "2024-08-29T00:19:15.636206Z", + "name": "CVE-2024-44915", + "description": "An issue in the component EXR!ReadEXR+0x4eef0 of Irfanview v4.67.1.0 allows attackers to cause an access violation via a crafted EXR file. This vulnerability can lead to a Denial of Service (DoS).", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-44915" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--9a7435a0-ff2f-42ce-b7f5-15a15b40dc46.json b/objects/vulnerability/vulnerability--9a7435a0-ff2f-42ce-b7f5-15a15b40dc46.json new file mode 100644 index 00000000000..0b6c53518bb --- /dev/null +++ b/objects/vulnerability/vulnerability--9a7435a0-ff2f-42ce-b7f5-15a15b40dc46.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--737d4bff-ccf3-4c28-a9ad-7c2d7567a9df", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--9a7435a0-ff2f-42ce-b7f5-15a15b40dc46", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.333146Z", + "modified": "2024-08-29T00:19:17.333146Z", + "name": "CVE-2024-8198", + "description": "Heap buffer overflow in Skia in Google Chrome prior to 128.0.6613.113 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-8198" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--a22e9b51-a6c3-4768-aa76-848ba92de4e4.json b/objects/vulnerability/vulnerability--a22e9b51-a6c3-4768-aa76-848ba92de4e4.json new file mode 100644 index 00000000000..4bf744b2ab0 --- /dev/null +++ b/objects/vulnerability/vulnerability--a22e9b51-a6c3-4768-aa76-848ba92de4e4.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--401107af-f774-4a97-994c-2648546fca9b", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--a22e9b51-a6c3-4768-aa76-848ba92de4e4", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:14.344606Z", + "modified": "2024-08-29T00:19:14.344606Z", + "name": "CVE-2021-38122", + "description": "A Cross-Site Scripting vulnerable identified in NetIQ Advance Authentication that impacts the server functionality and disclose sensitive information.\nThis issue affects NetIQ Advance Authentication before 6.3.5.1", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2021-38122" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--a7107762-7073-454d-b8ce-3dc73991fef9.json b/objects/vulnerability/vulnerability--a7107762-7073-454d-b8ce-3dc73991fef9.json new file mode 100644 index 00000000000..3758fc76667 --- /dev/null +++ b/objects/vulnerability/vulnerability--a7107762-7073-454d-b8ce-3dc73991fef9.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--82a6c2fb-abe2-4a4a-88bd-97e9d3c8b56c", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--a7107762-7073-454d-b8ce-3dc73991fef9", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:18.279404Z", + "modified": "2024-08-29T00:19:18.279404Z", + "name": "CVE-2023-26324", + "description": "A code execution vulnerability exists in the XiaomiGetApps application product. This vulnerability is caused by the verification logic being bypassed, and an attacker can exploit this vulnerability to execute malicious code.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2023-26324" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--a91156e0-a3f3-4273-b353-5f4296d37d25.json b/objects/vulnerability/vulnerability--a91156e0-a3f3-4273-b353-5f4296d37d25.json new file mode 100644 index 00000000000..db5654779c2 --- /dev/null +++ b/objects/vulnerability/vulnerability--a91156e0-a3f3-4273-b353-5f4296d37d25.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--3552fef3-51bf-4500-9d14-648ff466ab81", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--a91156e0-a3f3-4273-b353-5f4296d37d25", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:16.86189Z", + "modified": "2024-08-29T00:19:16.86189Z", + "name": "CVE-2024-20279", + "description": "A vulnerability in the restricted security domain implementation of Cisco Application Policy Infrastructure Controller (APIC) could allow an authenticated, remote attacker to modify the behavior of default system policies, such as quality of service (QoS) policies, on an affected system. This vulnerability is due to improper access control when restricted security domains are used to implement multi-tenancy. An attacker with a valid user account associated with a restricted security domain could exploit this vulnerability. A successful exploit could allow the attacker to read, modify, or delete child policies created under default system policies, which are implicitly used by all tenants in the fabric, resulting in disruption of network traffic. Exploitation is not possible for policies under tenants that an attacker has no authorization to access.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-20279" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--aa3a3c9b-fe70-4df8-adeb-f37f1b935392.json b/objects/vulnerability/vulnerability--aa3a3c9b-fe70-4df8-adeb-f37f1b935392.json new file mode 100644 index 00000000000..b9fb5f70df3 --- /dev/null +++ b/objects/vulnerability/vulnerability--aa3a3c9b-fe70-4df8-adeb-f37f1b935392.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--5781be33-ab8f-460e-b57e-def5daf89b2a", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--aa3a3c9b-fe70-4df8-adeb-f37f1b935392", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:15.653994Z", + "modified": "2024-08-29T00:19:15.653994Z", + "name": "CVE-2024-34198", + "description": "TOTOLINK AC1200 Wireless Router A3002RU V2.1.1-B20230720.1011 is vulnerable to Buffer Overflow. The formWlEncrypt CGI handler in the boa program fails to limit the length of the wlan_ssid field from user input. This allows attackers to craft malicious HTTP requests by supplying an excessively long value for the wlan_ssid field, leading to a stack overflow. This can be further exploited to execute arbitrary commands or launch denial-of-service attacks.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-34198" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--ad4d50d2-1fb9-43e9-adfe-99503bdcaae6.json b/objects/vulnerability/vulnerability--ad4d50d2-1fb9-43e9-adfe-99503bdcaae6.json new file mode 100644 index 00000000000..2c9087135e0 --- /dev/null +++ b/objects/vulnerability/vulnerability--ad4d50d2-1fb9-43e9-adfe-99503bdcaae6.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--5ef23b7b-789a-404a-ac15-545893a28474", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--ad4d50d2-1fb9-43e9-adfe-99503bdcaae6", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:16.745416Z", + "modified": "2024-08-29T00:19:16.745416Z", + "name": "CVE-2024-39771", + "description": "QBiC CLOUD CC-2L v1.1.30 and earlier and Safie One v1.8.2 and earlier do not properly validate certificates, which may allow a network-adjacent unauthenticated attacker to obtain and/or alter communications of the affected product via a man-in-the-middle attack.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-39771" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--b90206b9-bf98-4833-83d5-5272ed23f96f.json b/objects/vulnerability/vulnerability--b90206b9-bf98-4833-83d5-5272ed23f96f.json new file mode 100644 index 00000000000..74b54694998 --- /dev/null +++ b/objects/vulnerability/vulnerability--b90206b9-bf98-4833-83d5-5272ed23f96f.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--3ced849f-31fc-48bd-b5a8-d4ae8445d6f7", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--b90206b9-bf98-4833-83d5-5272ed23f96f", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.414501Z", + "modified": "2024-08-29T00:19:17.414501Z", + "name": "CVE-2024-45059", + "description": "i-Educar is free, completely online school management software that allows school secretaries, teachers, coordinators and area managers. In affected versions Creating a SQL query from a concatenation of a user-controlled GET parameter allows an attacker to manipulate the query. Successful exploitation of this flaw allows an attacker to have complete and unrestricted access to the database, with a web user with minimal permissions. This may involve obtaining user information, such as emails, password hashes, etc. This issue has not yet been patched. Users are advised to contact the developer and to coordinate an update schedule.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-45059" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--b99dc022-4399-4d7b-bba3-573b368dacb0.json b/objects/vulnerability/vulnerability--b99dc022-4399-4d7b-bba3-573b368dacb0.json new file mode 100644 index 00000000000..1462d07ec19 --- /dev/null +++ b/objects/vulnerability/vulnerability--b99dc022-4399-4d7b-bba3-573b368dacb0.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--d08f2f1a-0354-4f1d-a003-cc32adea6366", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--b99dc022-4399-4d7b-bba3-573b368dacb0", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.307561Z", + "modified": "2024-08-29T00:19:17.307561Z", + "name": "CVE-2024-4555", + "description": "Improper Privilege Management vulnerability in OpenText NetIQ Access Manager allows user account impersonation in specific scenario. This issue affects NetIQ Access Manager before 5.0.4.1 and before 5.1", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-4555" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--ba590f1a-d1aa-4e01-b117-62e80e094561.json b/objects/vulnerability/vulnerability--ba590f1a-d1aa-4e01-b117-62e80e094561.json new file mode 100644 index 00000000000..f716d522f7a --- /dev/null +++ b/objects/vulnerability/vulnerability--ba590f1a-d1aa-4e01-b117-62e80e094561.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--2e113788-174b-473f-a1b4-ce7bc9211960", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--ba590f1a-d1aa-4e01-b117-62e80e094561", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:16.82615Z", + "modified": "2024-08-29T00:19:16.82615Z", + "name": "CVE-2024-20284", + "description": "A vulnerability in the Python interpreter of Cisco NX-OS Software could allow an authenticated, low-privileged, local attacker to escape the Python sandbox and gain unauthorized access to the underlying operating system of the device.\r\n\r\nThe vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by manipulating specific functions within the Python interpreter. A successful exploit could allow an attacker to escape the Python sandbox and execute arbitrary commands on the underlying operating system with the privileges of the authenticated user. \r\nNote: An attacker must be authenticated with Python execution privileges to exploit these vulnerabilities. For more information regarding Python execution privileges, see product-specific documentation, such as the section of the Cisco Nexus 9000 Series NX-OS Programmability Guide.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-20284" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--bb327f31-493e-428c-9b2b-9c65ce7cf456.json b/objects/vulnerability/vulnerability--bb327f31-493e-428c-9b2b-9c65ce7cf456.json new file mode 100644 index 00000000000..d85436c4fc7 --- /dev/null +++ b/objects/vulnerability/vulnerability--bb327f31-493e-428c-9b2b-9c65ce7cf456.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--9bb06984-5b2c-4ceb-b64b-d450a67e4de5", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--bb327f31-493e-428c-9b2b-9c65ce7cf456", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:18.245053Z", + "modified": "2024-08-29T00:19:18.245053Z", + "name": "CVE-2023-26323", + "description": "A code execution vulnerability exists in the Xiaomi App market product. The vulnerability is caused by unsafe configuration and can be exploited by attackers to execute arbitrary code.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2023-26323" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--bb3d0cdc-befa-4102-afdc-ab50a25e90e3.json b/objects/vulnerability/vulnerability--bb3d0cdc-befa-4102-afdc-ab50a25e90e3.json new file mode 100644 index 00000000000..ddf804539bd --- /dev/null +++ b/objects/vulnerability/vulnerability--bb3d0cdc-befa-4102-afdc-ab50a25e90e3.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--95f9cb13-1d5e-4fe6-96d5-fae8df78cbf1", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--bb3d0cdc-befa-4102-afdc-ab50a25e90e3", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.303899Z", + "modified": "2024-08-29T00:19:17.303899Z", + "name": "CVE-2024-4556", + "description": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in OpenText NetIQ Access Manager allows access the sensitive information. This issue affects NetIQ Access Manager before 5.0.4 and before 5.1.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-4556" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--c13af437-e4da-4035-8801-949245a658b1.json b/objects/vulnerability/vulnerability--c13af437-e4da-4035-8801-949245a658b1.json new file mode 100644 index 00000000000..6be84581bf4 --- /dev/null +++ b/objects/vulnerability/vulnerability--c13af437-e4da-4035-8801-949245a658b1.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--0bb83ac0-8272-4747-b381-9a13d44967b3", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--c13af437-e4da-4035-8801-949245a658b1", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:16.843763Z", + "modified": "2024-08-29T00:19:16.843763Z", + "name": "CVE-2024-20413", + "description": "A vulnerability in Cisco NX-OS Software could allow an authenticated, local attacker with privileges to access the Bash shell to elevate privileges to network-admin on an affected device.\r\n\r\nThis vulnerability is due to insufficient security restrictions when executing application arguments from the Bash shell. An attacker with privileges to access the Bash shell could exploit this vulnerability by executing crafted commands on the underlying operating system. A successful exploit could allow the attacker to create new users with the privileges of network-admin.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-20413" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--c530a8a7-9d09-437a-9770-ae421daeb987.json b/objects/vulnerability/vulnerability--c530a8a7-9d09-437a-9770-ae421daeb987.json new file mode 100644 index 00000000000..e66766766e7 --- /dev/null +++ b/objects/vulnerability/vulnerability--c530a8a7-9d09-437a-9770-ae421daeb987.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--fac63591-bad7-4387-afeb-a2a88ec76ba6", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--c530a8a7-9d09-437a-9770-ae421daeb987", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.439556Z", + "modified": "2024-08-29T00:19:17.439556Z", + "name": "CVE-2024-6448", + "description": "The Mollie Payments for WooCommerce plugin for WordPress is vulnerable to information exposure in all versions up to, and including, 7.7.0. This is due to the error reporting being enabled by default in multiple plugin files. This makes it possible for unauthenticated attackers to obtain the full path to instances, which they may be able to use in combination with other vulnerabilities or to simplify reconnaissance work. On its own, this information is of very limited use.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-6448" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--cf225e29-c592-4597-9a46-b9a5c566beb2.json b/objects/vulnerability/vulnerability--cf225e29-c592-4597-9a46-b9a5c566beb2.json new file mode 100644 index 00000000000..a0a8ff3fbd4 --- /dev/null +++ b/objects/vulnerability/vulnerability--cf225e29-c592-4597-9a46-b9a5c566beb2.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--dee83495-7a28-4d88-823f-0dac8bc04e92", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--cf225e29-c592-4597-9a46-b9a5c566beb2", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.42162Z", + "modified": "2024-08-29T00:19:17.42162Z", + "name": "CVE-2024-45046", + "description": "PHPSpreadsheet is a pure PHP library for reading and writing spreadsheet files. In affected versions `\\PhpOffice\\PhpSpreadsheet\\Writer\\Html` doesn't sanitize spreadsheet styling information such as font names, allowing an attacker to inject arbitrary JavaScript on the page. As a result an attacker may used a crafted spreadsheet to fully takeover a session of a user viewing spreadsheet files as HTML. This issue has been addressed in release version 2.1.0. All users are advised to upgrade. There are no known workarounds for this vulnerability.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-45046" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--d1f236cf-8e2a-472f-8321-c52ed48d3462.json b/objects/vulnerability/vulnerability--d1f236cf-8e2a-472f-8321-c52ed48d3462.json new file mode 100644 index 00000000000..df501f1f200 --- /dev/null +++ b/objects/vulnerability/vulnerability--d1f236cf-8e2a-472f-8321-c52ed48d3462.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--1f013eef-a5e5-4682-9efa-eea2f8ad98a3", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--d1f236cf-8e2a-472f-8321-c52ed48d3462", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:16.03167Z", + "modified": "2024-08-29T00:19:16.03167Z", + "name": "CVE-2024-42905", + "description": "Beijing Digital China Cloud Technology Co., Ltd. DCME-320 v.7.4.12.60 has a command execution vulnerability, which can be exploited to obtain device administrator privileges via the getVar function in the code/function/system/tool/ping.php file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-42905" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--d4a1a6eb-1594-48bb-b978-6c8ab53bb310.json b/objects/vulnerability/vulnerability--d4a1a6eb-1594-48bb-b978-6c8ab53bb310.json new file mode 100644 index 00000000000..55f6b40b795 --- /dev/null +++ b/objects/vulnerability/vulnerability--d4a1a6eb-1594-48bb-b978-6c8ab53bb310.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--7f63ad5f-dcec-44e0-a727-8248320b31c9", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--d4a1a6eb-1594-48bb-b978-6c8ab53bb310", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.319341Z", + "modified": "2024-08-29T00:19:17.319341Z", + "name": "CVE-2024-8227", + "description": "A vulnerability was found in Tenda O1 1.0.0.7(10648) and classified as critical. Affected by this issue is the function fromDhcpSetSer of the file /goform/DhcpSetSer. The manipulation of the argument dhcpStartIp/dhcpEndIp/dhcpGw/dhcpMask/dhcpLeaseTime/dhcpDns1/dhcpDns2 leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-8227" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--d71317bb-bba5-484a-9222-7b115a7c0ba8.json b/objects/vulnerability/vulnerability--d71317bb-bba5-484a-9222-7b115a7c0ba8.json new file mode 100644 index 00000000000..d1e25c96a17 --- /dev/null +++ b/objects/vulnerability/vulnerability--d71317bb-bba5-484a-9222-7b115a7c0ba8.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--77ee2444-9646-4e10-9dab-e84b1008bc61", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--d71317bb-bba5-484a-9222-7b115a7c0ba8", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:15.121909Z", + "modified": "2024-08-29T00:19:15.121909Z", + "name": "CVE-2021-22530", + "description": "A vulnerability identified in NetIQ Advance Authentication that doesn't enforce account lockout when brute force attack is performed on API based login. This issue may lead to user account compromise if successful or may impact server performance. This issue impacts all NetIQ Advance Authentication before 6.3.5.1", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2021-22530" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--d9551144-fef1-48ca-aa58-984b8884bbe5.json b/objects/vulnerability/vulnerability--d9551144-fef1-48ca-aa58-984b8884bbe5.json new file mode 100644 index 00000000000..d931568ac36 --- /dev/null +++ b/objects/vulnerability/vulnerability--d9551144-fef1-48ca-aa58-984b8884bbe5.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--f5aec0ea-055c-438c-b338-afd81e5c2112", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--d9551144-fef1-48ca-aa58-984b8884bbe5", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:18.26824Z", + "modified": "2024-08-29T00:19:18.26824Z", + "name": "CVE-2023-26321", + "description": "A path traversal vulnerability exists in the Xiaomi File Manager application product(international version). The vulnerability is caused by unfiltered special characters and can be exploited by attackers to overwrite and execute code in the file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2023-26321" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--e000ebb3-7911-4612-9ee3-3c31f709fe67.json b/objects/vulnerability/vulnerability--e000ebb3-7911-4612-9ee3-3c31f709fe67.json new file mode 100644 index 00000000000..9e7666f8997 --- /dev/null +++ b/objects/vulnerability/vulnerability--e000ebb3-7911-4612-9ee3-3c31f709fe67.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--0520b598-016c-4596-9e1a-832f311b84f7", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--e000ebb3-7911-4612-9ee3-3c31f709fe67", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:15.604591Z", + "modified": "2024-08-29T00:19:15.604591Z", + "name": "CVE-2024-44761", + "description": "An issue in EQ Enterprise Management System before v2.0.0 allows attackers to execute a directory traversal via crafted requests.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-44761" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--e1dbc6c9-3741-40fb-aa8c-4e17952d4e46.json b/objects/vulnerability/vulnerability--e1dbc6c9-3741-40fb-aa8c-4e17952d4e46.json new file mode 100644 index 00000000000..84a66c40195 --- /dev/null +++ b/objects/vulnerability/vulnerability--e1dbc6c9-3741-40fb-aa8c-4e17952d4e46.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--d5b6c4de-eb5c-43bb-81c1-ee1eb92a2f73", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--e1dbc6c9-3741-40fb-aa8c-4e17952d4e46", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:15.630539Z", + "modified": "2024-08-29T00:19:15.630539Z", + "name": "CVE-2024-44913", + "description": "An issue in the component EXR!ReadEXR+0x40ef1 of Irfanview v4.67.1.0 allows attackers to cause an access violation via a crafted EXR file. This vulnerability can lead to a Denial of Service (DoS).", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-44913" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--eabeba3c-62bf-4bcb-a883-460d9f04c6d8.json b/objects/vulnerability/vulnerability--eabeba3c-62bf-4bcb-a883-460d9f04c6d8.json new file mode 100644 index 00000000000..f6903e0d7df --- /dev/null +++ b/objects/vulnerability/vulnerability--eabeba3c-62bf-4bcb-a883-460d9f04c6d8.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--db0bff79-04d3-40c9-bb09-193ae24bdf68", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--eabeba3c-62bf-4bcb-a883-460d9f04c6d8", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.321119Z", + "modified": "2024-08-29T00:19:17.321119Z", + "name": "CVE-2024-8231", + "description": "A vulnerability classified as critical has been found in Tenda O6 1.0.0.7(2054). Affected is the function fromVirtualSet of the file /goform/setPortForward. The manipulation of the argument ip/localPort/publicPort/app leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-8231" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--ef233de4-38cd-4db8-8008-dc8487c9fede.json b/objects/vulnerability/vulnerability--ef233de4-38cd-4db8-8008-dc8487c9fede.json new file mode 100644 index 00000000000..60ccd089cdf --- /dev/null +++ b/objects/vulnerability/vulnerability--ef233de4-38cd-4db8-8008-dc8487c9fede.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--119370e7-5481-43a6-976b-8c500dd60e2c", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--ef233de4-38cd-4db8-8008-dc8487c9fede", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:16.477662Z", + "modified": "2024-08-29T00:19:16.477662Z", + "name": "CVE-2024-7744", + "description": "In WS_FTP Server versions before 8.8.8 (2022.0.8), an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in the Web Transfer Module allows File Discovery, Probe System Files, User-Controlled Filename, Path Traversal.\n \n\nAn authenticated file download flaw has been identified where a user can craft an API call that allows them to download a file from an arbitrary folder on the drive where that user host's root folder is located (by default this is C:)", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-7744" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--f05f9c58-a71a-402f-95c9-5779d6811006.json b/objects/vulnerability/vulnerability--f05f9c58-a71a-402f-95c9-5779d6811006.json new file mode 100644 index 00000000000..4b17f682d37 --- /dev/null +++ b/objects/vulnerability/vulnerability--f05f9c58-a71a-402f-95c9-5779d6811006.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--59e1e850-c4a9-4ed9-a8ef-548dea40a00e", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--f05f9c58-a71a-402f-95c9-5779d6811006", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.329714Z", + "modified": "2024-08-29T00:19:17.329714Z", + "name": "CVE-2024-8193", + "description": "Heap buffer overflow in Skia in Google Chrome prior to 128.0.6613.113 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-8193" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--f2b644d7-eb87-4ef6-933c-9f701e366464.json b/objects/vulnerability/vulnerability--f2b644d7-eb87-4ef6-933c-9f701e366464.json new file mode 100644 index 00000000000..0b928796f47 --- /dev/null +++ b/objects/vulnerability/vulnerability--f2b644d7-eb87-4ef6-933c-9f701e366464.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--659b37d7-a957-4af1-a9bd-a158da73de5c", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--f2b644d7-eb87-4ef6-933c-9f701e366464", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:16.023523Z", + "modified": "2024-08-29T00:19:16.023523Z", + "name": "CVE-2024-42900", + "description": "Ruoyi v4.7.9 and before was discovered to contain a cross-site scripting (XSS) vulnerability via the sql parameter of the createTable() function at /tool/gen/create.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-42900" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--f3802bd9-8b61-409b-8b23-5c692c025dbb.json b/objects/vulnerability/vulnerability--f3802bd9-8b61-409b-8b23-5c692c025dbb.json new file mode 100644 index 00000000000..1241f23f77e --- /dev/null +++ b/objects/vulnerability/vulnerability--f3802bd9-8b61-409b-8b23-5c692c025dbb.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--76349c18-cf24-4a8c-970a-2954abfe2174", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--f3802bd9-8b61-409b-8b23-5c692c025dbb", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:15.399612Z", + "modified": "2024-08-29T00:19:15.399612Z", + "name": "CVE-2024-41565", + "description": "JustEnoughItems (JEI) 19.5.0.33 and before contains an Improper Validation of Specified Index, Position, or Offset in Input vulnerability. The specific issue is a failure to validate slot index in JEI for Minecraft, which allows in-game item duplication.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-41565" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--f80e8401-7863-4a38-a5a6-9bd4dfdd57ae.json b/objects/vulnerability/vulnerability--f80e8401-7863-4a38-a5a6-9bd4dfdd57ae.json new file mode 100644 index 00000000000..7ca4aaa5139 --- /dev/null +++ b/objects/vulnerability/vulnerability--f80e8401-7863-4a38-a5a6-9bd4dfdd57ae.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--11ceb72c-e9c8-4ee1-a50a-3c3b3dc10c4c", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--f80e8401-7863-4a38-a5a6-9bd4dfdd57ae", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.406962Z", + "modified": "2024-08-29T00:19:17.406962Z", + "name": "CVE-2024-45346", + "description": "The Xiaomi Security Center expresses heartfelt thanks to Ken Gannon and Ilyes Beghdadi of NCC Group working with Trend Micro Zero Day Initiative! At the same time, we also welcome more outstanding and professional security experts and security teams to join the Mi Security Center (MiSRC) to jointly ensure the safe access of millions of Xiaomi users worldwide Life.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-45346" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--f84141ce-c734-4596-bc55-fb7c52d777a6.json b/objects/vulnerability/vulnerability--f84141ce-c734-4596-bc55-fb7c52d777a6.json new file mode 100644 index 00000000000..54cc7f41b91 --- /dev/null +++ b/objects/vulnerability/vulnerability--f84141ce-c734-4596-bc55-fb7c52d777a6.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--31d32d0a-edd4-4daf-b05b-b60834e2f91d", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--f84141ce-c734-4596-bc55-fb7c52d777a6", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:17.409725Z", + "modified": "2024-08-29T00:19:17.409725Z", + "name": "CVE-2024-45048", + "description": "PHPSpreadsheet is a pure PHP library for reading and writing spreadsheet files. Affected versions are subject to a bypassing of a filter which allows for an XXE-attack. This in turn allows attacker to obtain contents of local files, even if error reporting is muted. This vulnerability has been addressed in release version 2.2.1. All users are advised to upgrade. There are no known workarounds for this vulnerability.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-45048" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--fbaa56e9-5306-477d-b704-88824a60ad64.json b/objects/vulnerability/vulnerability--fbaa56e9-5306-477d-b704-88824a60ad64.json new file mode 100644 index 00000000000..62a362ec351 --- /dev/null +++ b/objects/vulnerability/vulnerability--fbaa56e9-5306-477d-b704-88824a60ad64.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--f1a5763d-f0b9-49ab-8804-85eb132a1ede", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--fbaa56e9-5306-477d-b704-88824a60ad64", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-08-29T00:19:16.830987Z", + "modified": "2024-08-29T00:19:16.830987Z", + "name": "CVE-2024-20446", + "description": "A vulnerability in the DHCPv6 relay agent of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to improper handling of specific fields in a DHCPv6 RELAY-REPLY message. An attacker could exploit this vulnerability by sending a crafted DHCPv6 packet to any IPv6 address that is configured on an affected device. A successful exploit could allow the attacker to cause the dhcp_snoop process to crash and restart multiple times, causing the affected device to reload and resulting in a DoS condition.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-20446" + } + ] + } + ] +} \ No newline at end of file